US20160164875A1 - Secure system and method of making secure communication - Google Patents

Secure system and method of making secure communication Download PDF

Info

Publication number
US20160164875A1
US20160164875A1 US14/900,358 US201414900358A US2016164875A1 US 20160164875 A1 US20160164875 A1 US 20160164875A1 US 201414900358 A US201414900358 A US 201414900358A US 2016164875 A1 US2016164875 A1 US 2016164875A1
Authority
US
United States
Prior art keywords
communication
network
secure
requesting
specific group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/900,358
Inventor
Xiaowei Zhang
Anand Raghawa Prasad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Assigned to NEC CORPORATION reassignment NEC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PRASAD, ANAND RAGHAWA, ZHANG, XIAOWEI
Publication of US20160164875A1 publication Critical patent/US20160164875A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Definitions

  • This invention relates to a secure system and a method of making a secure communication, and more specifically, to a secure system that provides a method of making a secure discovery to form a group and secure communication between members of a specific group.
  • 3GPP 3rd Generation Partnership Project
  • ProSe Proximity based Services
  • 3GPP SA 1 Services Working Group
  • UE User Equipment
  • ProSe represents a recent and enormous socio-technological trend.
  • the principle of these applications is to discover instances of the applications running in devices that are within proximity of each other, and ultimately to also exchange application-related data.
  • proximity-based discovery and communications in the public safety community.
  • ProSe communication can provide services to the UEs in proximity via an eNB (Evolved Node B) or without the eNB.
  • the SA 1 requires that the ProSe service be provided to UEs with or without network coverage.
  • the UEs can discover other nearby UEs or be discovered by other UEs, and they can communicate with each other. Some use cases can be found in NPL 1.
  • NPL 1 3GPP TR 22.803 Feasibility study for Proximity Services (ProSe), (Release 12)
  • 3GPP SA3 offers no security solution.
  • the present invention has been made to present an overall security solution for the above-mentioned security issues.
  • a secure system including a plurality of User Equipments (UEs), including a requesting device which requests a communication; and a receiving device which receives a communication request from the requesting device.
  • UEs User Equipments
  • the requesting device and the receiving device are members of a specific group or potential members which join the specific group when the requesting device discovers the receiving device.
  • the requesting device and the receiving device satisfy one or more requirements for security, the requirements for the security including a first requirement that the requesting device are authorized by a network to discover receiving devices that are in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
  • a method of making a secure communication provided by a secure system including a requesting device which requests a communication, and a receiving device which receives the communication request from the requesting device, the method including joining a specific group before or after the requesting device discovers the receiving device, and satisfying one or more requirements for security.
  • the requirements for the security includes a first requirement that the requesting device are authorized by a network to discover receiving devices that in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
  • a secure system and a method of making a secure communication can present an overall security solution for security issues.
  • FIG. 1A is a schematic view showing the ProSe Communication scenario in NPL 1;
  • FIG. 1B is a schematic view showing the ProSe Communication scenario in NPL 1;
  • FIG. 2 is a schematic view showing an example of the systems which provide a method of making a secure communication according to an exemplary embodiment of the present invention
  • FIG. 3 is a schematic view showing a secure system of an exemplary embodiment of the present invention.
  • FIG. 4 is a sequence diagram explaining a method of making a secure communication of an exemplary embodiment of the invention.
  • FIG. 5A is a schematic view showing a One-to-one session
  • FIG. 5B is a schematic view showing a One-to-many session
  • FIG. 5C is a schematic view showing a Many-to-many session.
  • ProSe-Enabled UE
  • a UE that supports ProSe requirements and associated procedures refers both to a non-public safety UE and a public safety UE.
  • ProSe-Enabled Public Safety UE
  • a ProSe-enabled UE that also supports ProSe procedures and capabilities specific to Public Safety.
  • a UE that supports ProSe procedures but not capabilities specific to public safety.
  • FIGS. 1A and 1B are schematic views showing the ProSe Communication scenarios in NPL 1.
  • a system 100 a can decide to perform ProSe Communication using control information exchanged between the UEs 11 , 12 , eNB 19 and an EPC (Evolved Packet Core) 14 (e.g., session management, authorization, security) as shown by the solid arrows in FIG. 1A .
  • EPC Evolved Packet Core
  • the UEs 11 and 12 can in addition exchange control signaling via the ProSe Communication path as shown by the dashed arrow in FIG. 1A .
  • a system 100 b can decide to perform ProSe Communication using control information exchanged between the UEs 11 , 12 , eNB 19 and the EPC 14 (e.g., session management, authorization, security) as shown by the solid arrows in FIG. 1B .
  • the eNBs 11 and 12 may coordinate with each other through the EPC 14 or communicate directly for radio resource management as shown by the dashed arrow between the eNBs 11 and 12 in FIG. 1B .
  • signaling modifications should be minimized with respect to the existing architecture.
  • the UEs 11 and 12 can in addition exchange control signaling via the ProSe Communication path as shown by the dashed arrow between the UE 11 and the UE 12 in FIG. 1B .
  • one or more Public Safety UEs may relay the radio resource management control information for other UEs that do not have network coverage.
  • the control path can exist directly between Public Safety UEs.
  • the Public Safety UEs can rely on pre-configured radio resources to establish and maintain the ProSe Communication.
  • a Public Safety Radio Resource Management Function which can reside in a Public Safety UE, can manage the allocation of radio resources for Public Safety ProSe Communication.
  • FIG. 2 is a schematic view showing an example of the systems which provide a method of making a secure communication according to an exemplary embodiment of the present invention.
  • a system 10 includes the UE 11 , the UE 12 , an E-UTERN 13 , the EPC 14 , a ProSe Function 15 , a ProSe APP Server 16 , a ProSe APP 17 , and a ProSe APP 18 .
  • the UE 11 and the UE 12 can communicate through a PC 5 , the UE 11 and the E-UTERN 13 communicate through LTE-Uul, and the UE 12 can communicate with the E-UTERN 13 and the ProSe Function 15 through LTE-Uu 2 and a PC 3 , respectively.
  • the EPC 14 and the ProSe Function 15 can communicate through a PC 4 , the ProSe APP server 16 can communicate with the EPC 14 and the ProSe APP 18 through a SG 1 and a PC 1 , respectively, and the ProSe Function 15 can communicate by itself through a PC 6 .
  • a new solution is needed for device-to-device direct discovery and communication; for example, a key can be sent from the network to communicating parties, a key can be created between communicating parties, or a similar algorithm for negotiation can be used directly or via the network. Further, a new solution is also needed for the security over the unlicensed spectrum.
  • This mode of operation for ProSe Direct Communication does not require any network assistance to authorize the connection and communication is performed by using only functionality and information local to the UE. This mode is applicable only to pre-authorized ProSe-enabled Public Safety UEs, regardless of whether the UEs are served by E-UTRAN or not.
  • Network authorized direct communication This mode of operation for ProSe Direct Communication always requires network assistance and may also be applicable when only one UE is “served by E-UTRAN” for Public safety UEs. For non-Public Safety UEs both UEs must be “served by E-UTRAN”.
  • ProSe App Server 16 It is the reference point between the ProSe App Server 16 and the ProSe Function 15 . It is used to define the interaction between the ProSe App Server 16 and ProSe functionality provided by the 3GPP EPS via the ProSe Function 15 .
  • One example of use of it may be for application data updates for a ProSe database in the ProSe Function 15 .
  • Another example of use of it may be data for use by the ProSe App Server 16 in interworking between 3GPP functionality and application data, e.g. name translation.
  • EPC 14 It is the reference point between the EPC 14 and the ProSe Function 15 . It is used to define the interaction between the EPC 14 and the ProSe Function 15 . Possible use cases of it may be when setting up a one-to-one communication path between UEs or when validating ProSe services (authorization) for session management or mobility management in real time.
  • This reference point may be used for functions such as ProSe Discovery between users which are subscribed to different PLMNs.
  • SGi In addition to the relevant functions defined in TS 29.061 [10] via SGi, it may be used for application data and application level control information exchange.
  • FIG. 3 is a schematic view showing a secure system of an exemplary embodiment of the present invention.
  • a secure system 1 of an exemplary embodiment of the present invention includes one or more requesting UEs L 01 , an operator network L 02 , and one or more receiving UEs L 03 .
  • a method of performing a secure communication includes steps of a secure group management L 1 , a secure discovery L 2 , an initial authorization L 3 , an authentication L 4 , an authorization L 5 , a security association establishment L 6 , a secure communication L 7 , and a termination L 8 , which are performed between UEs (the requesting UE L 01 , the receiving UE L 03 ) with or without interacting with the operator network L 02 .
  • broadcasting is presented as an example in this exemplary embodiment, but this exemplary embodiment also applies to multiple-casting and one-to-one communications as shown in FIGS. 1A, 1B, and 2 .
  • steps L 1 -L 4 can be in a different order depending on the service or application.
  • Members can join securely, members can leave securely, and an authorization level of service and each of the members, and any other required information can be modified securely.
  • discovery is not secured, a device may start communication with a wrong party or a rogue device, with the result that masquerading attacks can happen that in turn could lead to fraudulent charging.
  • the discovery related communication must be secured, i.e., a UE authenticates identity of other UEs in proximity; integrity protection for discovery and a device should be able to authenticate the message.
  • the initial authorization based on secure discovery will lead to the decision that the discovered device belongs to the group, and thus the next step can start.
  • the next level of authorization will find out what services can be used between the devices which belong to the same group. For example, a UE is allowed to send and receive different types of messages or is only allowed to receive broadcasting messages.
  • the UEs which belong to the same group should have keys to protect their communication such that other UEs which do not belong to the group or an attacker cannot eavesdrop or alter the messages.
  • the communication between UEs in the same group can be protected by the security association, with integrity and/or confidentiality protection according to the subscription service type.
  • the secure termination can provide security when UE(s) suspend or terminate the communication, or when the entire group communication is terminated.
  • FIG. 4 is a sequence diagram explaining a method of making a secure communication between UE 100 and network 200 of an exemplary embodiment of the invention.
  • a group can be any one of
  • a group can be set up for different communication purposes, and group members can be changed.
  • the operator network L 02 can check the requesting UE L 01 which requests the UE L 03 which it wants to communicate with, verify devices if they can communicate with each other, and inform the verified devices at both sides (the requesting UE L 01 and the receiving UE L 03 ) of the request and formation.
  • a UE 100 requests ProSe subscription to a network 200 and creates a group (Step 1 ).
  • the UE 100 needs to meet conditions, that is policy, e.g. interest, specific location etc.
  • the network 200 needs to verify whether UE meets conditions, that is policy, e.g. proximity range, subscription, home network in case of roaming UE, WiFi or not, ProSe enabled, etc.
  • the group is strictly formed, for example, the members of the group should be registered in a whitelist, or the group is dynamically formed on a request from the UE 100 , or by the network 200 if the network 200 knows all UE conditions.
  • UEs 100 For creating a secure group, UEs 100 must agree to be a part of the group, and only “agreed” UEs 100 become group members.
  • a group management includes adding group members, removing group members, ending the group, and adding temporary group members.
  • Each UE 100 can see who is in proximity from e.g. a social network application, and requests for ProSe service, and the ProSe server needs to perform the authorization, but does not have to perform discovery.
  • a UE (the requesting UE L 01 ) can discover other UEs (the receiving UEs L 03 ) in proximity: (1) Broadcast based, (2) Network based, and (3) Device service level information based. How secure discovery can be done will be described as follows.
  • the broadcast message can contain a token that only the given UEs can have.
  • the token should be used only once to prevent the receiving side from reusing it.
  • the UEs can calculate a token each time on receiving the broadcast message, or the network can inform all the UEs of the token to be used next. This can be used for such a use case as an information notification kind of service, since the token can be reused by the receiving side.
  • the broadcast message can be signed by a key that can be verified either by the receiving UEs or by the network for the receiving UEs. Signing can happen by different key management solutions or it can happen using the current keys for communicating with the infrastructure network (or derivation from current keys)—a new key hierarchy might be needed here.
  • the broadcast message can have an ID that can be verified during the authentication and is used initially only for authorization.
  • the broadcast message can contain a random value that can only be generated by the network and UE. Verification of the random value is done by the network on behalf of communicating UEs.
  • Each UE has a specific key belonging to other devices, and thus it sends a potentially long broadcast or a new type of broadcast that is sent in pieces with encrypted/integrity protected parts for each UE in the group.
  • the broadcast message can be signed with time-stamp and life-time. Note that this life-time can be a very short period or can last until the next broadcast.
  • a network can provide information.
  • the network can use the location information received from the UE (the requesting UE L 01 ), and the location information can be protected by the existing network security mechanism.
  • the requesting UE L 01 can use location information provided by a social network or other services. Security can be ensured in an application layer.
  • the UE 100 can set features and/or capabilities of Discovery/Discoverable in D2D (device-to-device communication) server.
  • the UE 100 can request the ProSe server for the ProSe service, and the ProSe server can send out the request for the ProSe service and meanwhile get the other UEs location information.
  • the ProSe server needs to perform the authorization but does not have to perform Discovery.
  • the UEs 100 enable the ProSe and/or UEs 100 to be allowed to get given service/communication means.
  • the UE 100 sends location information periodically protected by a unicast security context.
  • the network 200 requests location information when needed or periodically.
  • the request (step 3 ) can be broadcasted, and the broadcasted message requires security.
  • the response (step 4 ) can be protected by the unicast security context.
  • the Network stores the conditions for proximity, which can also be given by the requesting and receiving UE.
  • the network 200 can broadcast to the receiving UEs in a neighborhood which are allowed to be discovered, and the UEs respond with protected messages.
  • the UE 100 informs the network 200 of its conditions and capabilities at a first communication and/or registration or when any change happens.
  • the broadcast based solutions by the network 200 or the UE 100 require one or more of the following requirements. That is, the receiving side should be able to verify the source, the broadcast message should not be re-used, the network 200 which receives the response should be able to verify it, or the response should be discarded if it is too long.
  • the UE 100 can use one or more of solutions for performing secure discovery.
  • the solutions include a token, a sign, a message, a message ID, a random value, keys, and stamps. Note that those solutions can be used in the step 5 (mutually authenticate, the authentication L 4 ), in the step 6 (authorize, the authorization L 5 ), and in the step 7 (generate keys and negotiate algorithm, the secure communication L 7 ), as shown in FIG. 4 .
  • the steps 5 to 7 can happen together, and might be related to broadcast security.
  • the initial authorization varies according to the above discovery solution.
  • Whether the requesting UE L 01 is allowed to communicate with the receiving UE L 03 can be checked by a network or by the receiving UE L 03 having a proof provided by the network.
  • the requesting UE L 01 and the receiving UE L 03 can perform a mutual authentication over the direct wireless interface.
  • the receiving UE L 03 checks a list maintained by the user or in a UE among the members of the group of devices for ProSe service purpose.
  • authentication takes place. Authentication can be carried out locally or by interacting with the network.
  • UE There should be different levels for access control to services that the requesting UE L 01 and the receiving UE L 03 (hereinafter also referred to as “UE”) can use within the group.
  • a network can set up and provide the policy to the group members including the requesting UE L 01 and the receiving UE L 03 according to UE capabilities and user subscriptions.
  • the network 200 performs authorization for the UEs 100 want to join the group.
  • the group member of UEs 100 verify whether other UEs are authorized by the network by using the session keys.
  • Another method for performing validated authorization is done by (1) a network sending an authorization value to each UE 100 , and each UE 100 uses this value to perform authorization on each other, or (2)
  • Yet another method for performing a validated authorization is done by sending an authorization value from a requesting UE to a receiving UE, and then the receiving UE requests the Network to validate this authorization value and receiving result.
  • Kp is a key related to the group and also may related to a ProSe service. It has an indicator KSI_p related to it. Kp can be sent from ProSe Server to use.
  • Kpc and Kpi are session keys that are derived from Kp at UEs.
  • Kpc is a confidentiality key and Kpi is an integrity protection key.
  • the session keys are used for UE to perform authorization for each other, and ProSe communication setup, and have the direct communication between them.
  • the communicating devices including the requesting UE L 01 and the receiving UE L 03 can start sessions to communicate with each other.
  • the requesting UE L 01 and the receiving UE L 03 should share communication keys.
  • the keys can be a group key, and/or a unique key per communicating device as well as a session key per each session.
  • the key can be managed by the network and sent over the secure communication channel with the network.
  • the key can be managed by the requesting UE L 01 and sent to other devices including the receiving UE L 03 in the communication, over a secure unicast communication channel that can be secured by the network during authentication or verification.
  • the key can also be issued by a third trusted party.
  • FIGS. 5A to 5C are schematic views showing One-to-one, One-to-many, and Many-to-many sessions, respectively. As shown in FIGS. 5A to 5C , a UEa 21 and a UEa 31 indicate the requesting UE L 01 , and a UEb 22 , a UEb 32 , a UEc 33 and a UEn_ 33 n indicate the receiving UE L 03 .
  • the requesting UE L 01 (UEa 21 , the UEa 31 ) and the receiving UE L 03 (UEb 22 , the UEb 32 , the UEc 33 , the UEn_ 33 n ) use two kinds of keys including session keys.
  • Each group has a key Kp for each service (Kp is served as a service key) and a new session key is created for each session.
  • Each group has the key Kp (Kp is served as a group key), and a new session key is created for each session.
  • either the ProSe server or the requesting UE L 01 sends keys.
  • the ProSe server sends the key Kp to the requesting UE L 01 and the receiving UE(s) L 03
  • the requesting UE L 01 sends a session key to the receiving UE(s) L 03 every session.
  • the ProSe server sends both of the key Kp and the session key to the requesting UE LO and the receiving UE(s) L 03
  • the requesting UE L 01 sends both of the key Kp and the session key to the receiving UE(s) L 03 .
  • the group changes if someone leaves or is added, when a session ends or a key times out, or when the ProSe server has made a decision, for example, the key Kp and/or the session key should be changed.
  • UEs derive session keys from that for authorization and communication.
  • UEs can be pre-configured with algorithms for key derivation, or the key Kp is related to a KSI (key set identifier) and a service. Because of them, the security problems during UEs' authentication and authorization or the security problems of a key for direct communication may be solved.
  • KSI key set identifier
  • the key set identifier is a number which is associated with the cipher and integrity keys derived during the authentication.
  • the key set identifier can be allocated by the network and sent with the authentication request message to the mobile station where it is stored together with a calculated cipher key CK and an integrity key IK.
  • the purpose of the key set identifier is to make it possible for the network to identify the cipher key CK and integrity key IK which are stored in the mobile station without invoking the authentication procedure. This is used to allow re-use of the cipher key CK and integrity key IK during subsequent connections (session).
  • Secure communication can provide message transmission availability between group member UEs, as well as preventing a message from being eavesdropped on or altered by UEs that do not belong to the group. Also the secure communication can prevent UE from using an unauthorized service.
  • the communication within the group should have integrity and/or confidentiality protection. All the communications can be protected by the session keys described above, after the security association is established.
  • the security policy can be a negotiation and an agreement within the group with or without the support of the operator network L 02 . All the group members should follow the security policy.
  • group and security management need to be updated for the remaining UEs in the group.
  • group and security management need to be updated for the remaining UEs in the group, and a new group and security are needed for the traveler.
  • the ProSe Server should get UE location information from GMLC (Gateway Mobile Location Center) periodically, to compare and compute the location differences of all UEs.
  • GMLC Gateway Mobile Location Center
  • devices When the communication is to be suspended, devices should remove the session key while keeping information of the authentication and authorization.
  • the devices can keep history information, or the allocated token with a lifetime for the next use time to prevent signaling for authentication and authorization again.
  • Smooth handover from an infrastructure to a direct mode will require creation of a key between communicating parties (the requesting UE L 01 and the receiving UE L 03 ) before a handover happens.
  • a key should be allocated to WiFi AP and UEs.
  • the WiFi AP and UEs should authorize and authenticate each other.
  • the key should have a limited life-time.
  • a network can recognize which WiFi AP the UE can communicate with.
  • UEs can find that there is a WiFi AP nearby and the network verifies the WiFi AP.
  • UEs authenticate with the ProSe Server when UEs connect to a WiFi AP.
  • the ProSe Function can allocate keys for the UEs to communicate with a ProSe APP Server.
  • the method of making a secure communication of an exemplary embodiment includes the following features:
  • the operator network L 02 can determine the receiving UE(s) L 03 with which the requesting UE L 01 can communicate, and can ensure secure discovery by either providing security parameters to the requesting UE L 01 or receiving UE L 03 , and providing location information of the receiving UE L 03 to the requesting UE L 01 . Furthermore, the operator network L 02 can perform authentication and authorization for the requesting UE L 01 and receiving UE L 03 , and can support security association between UEs to secure ProSe communication.
  • the non-transitory computer readable media includes various types of tangible storage media.
  • Examples of the non-transitory computer readable media include a magnetic recording medium (such as a flexible disk, a magnetic tape, and a hard disk drive), a magneto-optic recording medium (such as a magneto-optic disk), a CD-ROM (Read Only Memory), a CD-R, and a CD-R/W, and a semiconductor memory (such as a mask ROM, a PROM (Programmable ROM), an EPROM (Erasable PROM), a flash ROM, and a RAM (Random Access Memory)).
  • the program can be supplied to computers by using various types of transitory computer readable media.
  • Examples of the transitory computer readable media include an electrical signal, an optical signal, and an electromagnetic wave.
  • the transitory computer readable media can be used to supply programs to computer through a wire communication path such as an electrical wire and an optical fiber, or wireless communication path.

Abstract

A secure system 1 includes a requesting device (L01) which requests a communication, and a receiving device (L03) which receives a communication request from the requesting device (L01). The requesting device (L01) and the receiving device (L03) are members of a specific group when the requesting device (L01) discovers the receiving device (L03). The requesting device (L01) is allowed to communicate with the requesting device (L01) by a network used by the specific group or by the receiving device upon a proof being provided by a network used by the specific group, the devices (L01) and (L03) being able to perform a mutual authentication over a direct wireless interface, or the receiving device (L03) checking a list maintained by a user on members of the specific group of devices for ProSe service purpose.

Description

    TECHNICAL FIELD
  • This invention relates to a secure system and a method of making a secure communication, and more specifically, to a secure system that provides a method of making a secure discovery to form a group and secure communication between members of a specific group.
  • BACKGROUND ART
  • 3GPP (3rd Generation Partnership Project) has started to study Proximity based Services (ProSe) for both commercial and public safety uses. 3GPP SA1 (Services Working Group) has initiated some security requirements for secure communication, UE (User Equipment) identity, and privacy protection.
  • ProSe represents a recent and enormous socio-technological trend. The principle of these applications is to discover instances of the applications running in devices that are within proximity of each other, and ultimately to also exchange application-related data. In parallel to this, there is interest in proximity-based discovery and communications in the public safety community.
  • ProSe communication can provide services to the UEs in proximity via an eNB (Evolved Node B) or without the eNB. The SA1 requires that the ProSe service be provided to UEs with or without network coverage. The UEs can discover other nearby UEs or be discovered by other UEs, and they can communicate with each other. Some use cases can be found in NPL 1.
  • CITATION LIST Non Patent Literature
  • NPL 1: 3GPP TR 22.803 Feasibility study for Proximity Services (ProSe), (Release 12)
  • SUMMARY OF INVENTION Technical Problem
  • However, despite the security issues involving group management, discovery, authentication, authorization, key management, and communication termination, as well as privacy issues, 3GPP SA3 offers no security solution.
  • Solution to Problem
  • The present invention has been made to present an overall security solution for the above-mentioned security issues.
  • In one embodiment, there is provided a secure system including a plurality of User Equipments (UEs), including a requesting device which requests a communication; and a receiving device which receives a communication request from the requesting device. The requesting device and the receiving device are members of a specific group or potential members which join the specific group when the requesting device discovers the receiving device. The requesting device and the receiving device satisfy one or more requirements for security, the requirements for the security including a first requirement that the requesting device are authorized by a network to discover receiving devices that are in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
  • In another embodiment, there is provided a method of making a secure communication provided by a secure system including a requesting device which requests a communication, and a receiving device which receives the communication request from the requesting device, the method including joining a specific group before or after the requesting device discovers the receiving device, and satisfying one or more requirements for security. The requirements for the security includes a first requirement that the requesting device are authorized by a network to discover receiving devices that in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
  • Advantageous Effects of Invention
  • A secure system and a method of making a secure communication can present an overall security solution for security issues.
  • BRIEF DESCRIPTION OF DRAWINGS
  • The above and other objects, advantages and features of the present invention will be more apparent from the following description of certain preferred embodiments taken in conjunction with the accompanying drawings, in which:
  • FIG. 1A is a schematic view showing the ProSe Communication scenario in NPL 1;
  • FIG. 1B is a schematic view showing the ProSe Communication scenario in NPL 1;
  • FIG. 2 is a schematic view showing an example of the systems which provide a method of making a secure communication according to an exemplary embodiment of the present invention;
  • FIG. 3 is a schematic view showing a secure system of an exemplary embodiment of the present invention;
  • FIG. 4 is a sequence diagram explaining a method of making a secure communication of an exemplary embodiment of the invention;
  • FIG. 5A is a schematic view showing a One-to-one session;
  • FIG. 5B is a schematic view showing a One-to-many session; and FIG. 5C is a schematic view showing a Many-to-many session.
  • DESCRIPTION OF EMBODIMENTS
  • For purposes of the description hereinafter, the terms “upper”, “lower”, “right”, “left”, “vertical”, “horizontal”, “top”, “bottom”, “lateral”, “longitudinal”, and derivatives thereof shall relate to the invention as it is oriented in the drawing figures. However, it is to be understood that the invention may assume alternative variations and step sequences, except where expressly specified to the contrary. It is also to be understood that the specific devices and processes illustrated in the attached drawings, and described in the following specification, are simply exemplary embodiments of the invention. Hence, specific dimensions and other physical characteristics related to exemplary embodiments disclosed herein are not to be considered as limiting.
  • In the exemplary embodiments, though the security solutions with a focus on specifically direct communication, discovery, and communication will be explained, the solutions can be applied to other communications as well.
  • Firstly, definitions given in 3GPP TR 21.905: “Vocabulary for 3GPP Specifications” will be explained.
  • ProSe Direct Communication:
  • A communication between two or more UEs in proximity that are ProSe-enabled, by means of user plane transmission using E-UTRA technology via a path not traversing any network node.
  • ProSe-Enabled UE:
  • A UE that supports ProSe requirements and associated procedures. Unless explicitly stated otherwise, a Prose-enabled UE refers both to a non-public safety UE and a public safety UE.
  • ProSe-Enabled Public Safety UE:
  • A ProSe-enabled UE that also supports ProSe procedures and capabilities specific to Public Safety.
  • ProSe-Enabled Non-Public Safety UE:
  • A UE that supports ProSe procedures but not capabilities specific to public safety.
  • ProSe Direct Discovery:
  • A procedure employed by a ProSe-enabled UE to discover other ProSe-enabled UEs in its vicinity by using only the capabilities of the two UEs with rel.12 E-UTRA technology.
  • EPC-Level ProSe Discovery:
  • A process by which the EPC determines the proximity of two ProSe-enabled UEs and informs them of their proximity.
  • FIGS. 1A and 1B are schematic views showing the ProSe Communication scenarios in NPL 1. When a UE 11 and a UE 12 which are involved in the ProSe Communication are served by the same eNB 19 and network coverage is available, a system 100 a can decide to perform ProSe Communication using control information exchanged between the UEs 11, 12, eNB 19 and an EPC (Evolved Packet Core) 14 (e.g., session management, authorization, security) as shown by the solid arrows in FIG. 1A. For charging, modifications should be minimized with respect to the existing architecture. The UEs 11 and 12 can in addition exchange control signaling via the ProSe Communication path as shown by the dashed arrow in FIG. 1A.
  • When the UEs 11 and 12 involved in the ProSe Communication are served by different eNBs 19, 20 and network coverage is available, a system 100 b can decide to perform ProSe Communication using control information exchanged between the UEs 11, 12, eNB 19 and the EPC 14 (e.g., session management, authorization, security) as shown by the solid arrows in FIG. 1B. In this configuration, the eNBs 11 and 12 may coordinate with each other through the EPC 14 or communicate directly for radio resource management as shown by the dashed arrow between the eNBs 11 and 12 in FIG. 1B. For charging, signaling modifications should be minimized with respect to the existing architecture. The UEs 11 and 12 can in addition exchange control signaling via the ProSe Communication path as shown by the dashed arrow between the UE 11 and the UE 12 in FIG. 1B.
  • If network coverage is available for a subset of the UEs, one or more Public Safety UEs may relay the radio resource management control information for other UEs that do not have network coverage.
  • If network coverage is not available, the control path can exist directly between Public Safety UEs. In this configuration, the Public Safety UEs can rely on pre-configured radio resources to establish and maintain the ProSe Communication. Alternatively, a Public Safety Radio Resource Management Function, which can reside in a Public Safety UE, can manage the allocation of radio resources for Public Safety ProSe Communication.
  • FIG. 2 is a schematic view showing an example of the systems which provide a method of making a secure communication according to an exemplary embodiment of the present invention. As shown in FIG. 2, a system 10 includes the UE 11, the UE 12, an E-UTERN 13, the EPC 14, a ProSe Function 15, a ProSe APP Server 16, a ProSe APP 17, and a ProSe APP 18.
  • The UE 11 and the UE 12 can communicate through a PC5, the UE 11 and the E-UTERN 13 communicate through LTE-Uul, and the UE 12 can communicate with the E-UTERN 13 and the ProSe Function 15 through LTE-Uu2 and a PC3, respectively. The EPC 14 and the ProSe Function 15 can communicate through a PC4, the ProSe APP server 16 can communicate with the EPC 14 and the ProSe APP 18 through a SG1 and a PC1, respectively, and the ProSe Function 15 can communicate by itself through a PC6.
  • As described above, existing keys can be used when using an infrastructure, i.e., via eNodeB. However, a new solution is needed for device-to-device direct discovery and communication; for example, a key can be sent from the network to communicating parties, a key can be created between communicating parties, or a similar algorithm for negotiation can be used directly or via the network. Further, a new solution is also needed for the security over the unlicensed spectrum.
  • Two different modes for ProSe Direct Communication one-to-one are supported:
  • Network independent direct communication: This mode of operation for ProSe Direct Communication does not require any network assistance to authorize the connection and communication is performed by using only functionality and information local to the UE. This mode is applicable only to pre-authorized ProSe-enabled Public Safety UEs, regardless of whether the UEs are served by E-UTRAN or not.
  • Network authorized direct communication: This mode of operation for ProSe Direct Communication always requires network assistance and may also be applicable when only one UE is “served by E-UTRAN” for Public safety UEs. For non-Public Safety UEs both UEs must be “served by E-UTRAN”.
  • PC1:
  • It is the reference point between the ProSe application 18 in the UE 12 and in the ProSe App Server 16. It is used to define application level requirements.
  • PC2:
  • It is the reference point between the ProSe App Server 16 and the ProSe Function 15. It is used to define the interaction between the ProSe App Server 16 and ProSe functionality provided by the 3GPP EPS via the ProSe Function 15. One example of use of it may be for application data updates for a ProSe database in the ProSe Function 15. Another example of use of it may be data for use by the ProSe App Server 16 in interworking between 3GPP functionality and application data, e.g. name translation.
  • PC3:
  • It is the reference point between the UE 12 and the ProSe Function 15. It is used to define the interaction between the UE 12 and the ProSe Function 15. An example of use of it is for configuration for ProSe discovery and communication.
  • PC4:
  • It is the reference point between the EPC 14 and the ProSe Function 15. It is used to define the interaction between the EPC 14 and the ProSe Function 15. Possible use cases of it may be when setting up a one-to-one communication path between UEs or when validating ProSe services (authorization) for session management or mobility management in real time.
  • PC5:
  • It is the reference point between the UE 11 to the UE 12 used for control and user plane for discovery and communication, for relay and one-to-one communication (between UEs directly and between UEs over LTE-Uu).
  • PC6:
  • This reference point may be used for functions such as ProSe Discovery between users which are subscribed to different PLMNs.
  • SGi:
  • In addition to the relevant functions defined in TS 29.061 [10] via SGi, it may be used for application data and application level control information exchange.
  • FIG. 3 is a schematic view showing a secure system of an exemplary embodiment of the present invention. As shown in FIG. 3, a secure system 1 of an exemplary embodiment of the present invention includes one or more requesting UEs L01, an operator network L02, and one or more receiving UEs L03. A method of performing a secure communication includes steps of a secure group management L1, a secure discovery L2, an initial authorization L3, an authentication L4, an authorization L5, a security association establishment L6, a secure communication L7, and a termination L8, which are performed between UEs (the requesting UE L01, the receiving UE L03) with or without interacting with the operator network L02.
  • Assuming that the network coverage is available for UEs, broadcasting is presented as an example in this exemplary embodiment, but this exemplary embodiment also applies to multiple-casting and one-to-one communications as shown in FIGS. 1A, 1B, and 2.
  • From setting up of a group till communication termination, security is needed in each step as described below. Note that steps L1-L4 can be in a different order depending on the service or application.
  • L1: Secure group management
  • Members can join securely, members can leave securely, and an authorization level of service and each of the members, and any other required information can be modified securely.
  • L2: Secure discovery should happen
  • If discovery is not secured, a device may start communication with a wrong party or a rogue device, with the result that masquerading attacks can happen that in turn could lead to fraudulent charging. For this purpose, the discovery related communication must be secured, i.e., a UE authenticates identity of other UEs in proximity; integrity protection for discovery and a device should be able to authenticate the message.
  • L3: Initial Authorization
  • The initial authorization based on secure discovery will lead to the decision that the discovered device belongs to the group, and thus the next step can start.
  • L4: Authentication
  • Once the device is discovered and authorized as a part of the group, there should be a mutual authentication; otherwise there is still a scope of attacks.
  • L5: Authorization
  • The next level of authorization will find out what services can be used between the devices which belong to the same group. For example, a UE is allowed to send and receive different types of messages or is only allowed to receive broadcasting messages.
  • L6: Security association establishment (Key derivation and management)
  • The UEs which belong to the same group should have keys to protect their communication such that other UEs which do not belong to the group or an attacker cannot eavesdrop or alter the messages.
  • L7: Secure communication
  • The communication between UEs in the same group can be protected by the security association, with integrity and/or confidentiality protection according to the subscription service type.
  • L8: Termination
  • The secure termination can provide security when UE(s) suspend or terminate the communication, or when the entire group communication is terminated.
  • The detailed method of performing a secure communication of an exemplary embodiment of the invention that fulfills the security requirements will be explained in the following sections. FIG. 4 is a sequence diagram explaining a method of making a secure communication between UE 100 and network 200 of an exemplary embodiment of the invention.
  • [1] Group Setting and Management (L1)
  • A group can be
    • (1) two devices communicating with each other (one-to-one), or
    • (2) more than two devices (one-to-many) where one UE can communicate with the other devices.
    • (3) more than two devices (many-to-many) that can communicate with each other.
  • A group can be set up for different communication purposes, and group members can be changed. To form a group, the operator network L02 can check the requesting UE L01 which requests the UE L03 which it wants to communicate with, verify devices if they can communicate with each other, and inform the verified devices at both sides (the requesting UE L01 and the receiving UE L03) of the request and formation.
  • Hereinafter one example of creating a group will be explained. As shown in FIG. 4, a UE 100 requests ProSe subscription to a network 200 and creates a group (Step 1). In step 1, the UE 100 needs to meet conditions, that is policy, e.g. interest, specific location etc. Also the network 200 needs to verify whether UE meets conditions, that is policy, e.g. proximity range, subscription, home network in case of roaming UE, WiFi or not, ProSe enabled, etc. The group is strictly formed, for example, the members of the group should be registered in a whitelist, or the group is dynamically formed on a request from the UE 100, or by the network 200 if the network 200 knows all UE conditions.
  • For creating a secure group, UEs 100 must agree to be a part of the group, and only “agreed” UEs 100 become group members. A group management includes adding group members, removing group members, ending the group, and adding temporary group members. Each UE 100 can see who is in proximity from e.g. a social network application, and requests for ProSe service, and the ProSe server needs to perform the authorization, but does not have to perform discovery.
  • [2] Discovery—Secure Detection of UEs in Proximity (L2)
  • Discovery and group creation in [1] can happen at the same time or be independent procedure.
  • There can be following three means that a UE (the requesting UE L01) can discover other UEs (the receiving UEs L03) in proximity: (1) Broadcast based, (2) Network based, and (3) Device service level information based. How secure discovery can be done will be described as follows.
    • [2-1] Broadcast based solution
  • There are six ways (s1-s6) in Broadcast based solution:
  • (s1) Token
  • The broadcast message can contain a token that only the given UEs can have. The token should be used only once to prevent the receiving side from reusing it. In order to reach that, the UEs can calculate a token each time on receiving the broadcast message, or the network can inform all the UEs of the token to be used next. This can be used for such a use case as an information notification kind of service, since the token can be reused by the receiving side.
  • (s2) Signing Message
  • The broadcast message can be signed by a key that can be verified either by the receiving UEs or by the network for the receiving UEs. Signing can happen by different key management solutions or it can happen using the current keys for communicating with the infrastructure network (or derivation from current keys)—a new key hierarchy might be needed here.
  • (s3) Message ID
  • The broadcast message can have an ID that can be verified during the authentication and is used initially only for authorization.
  • (s4) Random Value
  • The broadcast message can contain a random value that can only be generated by the network and UE. Verification of the random value is done by the network on behalf of communicating UEs.
  • (s5) Key
  • Each UE has a specific key belonging to other devices, and thus it sends a potentially long broadcast or a new type of broadcast that is sent in pieces with encrypted/integrity protected parts for each UE in the group.
  • (s6) Stamp
  • The broadcast message can be signed with time-stamp and life-time. Note that this life-time can be a very short period or can last until the next broadcast.
    • [2-2] Network based solution
  • A network can provide information. For this purpose, the network can use the location information received from the UE (the requesting UE L01), and the location information can be protected by the existing network security mechanism.
    • [2-3] Device service level information based solution
  • The requesting UE L01 can use location information provided by a social network or other services. Security can be ensured in an application layer.
  • Detailed examples of the discovery will be explained. The UE 100 can set features and/or capabilities of Discovery/Discoverable in D2D (device-to-device communication) server.
  • Case 1A:
  • If the UE 100 does not know whether the other UEs are in proximity, the UE 100 can request the ProSe server for the ProSe service, and the ProSe server can send out the request for the ProSe service and meanwhile get the other UEs location information.
  • Case 2A:
  • If the UE 100 can see who is in proximity from e.g. a social network application, and asks for service, the ProSe server needs to perform the authorization but does not have to perform Discovery.
  • If the ProSe server performs the authorization, the UEs 100 enable the ProSe and/or UEs 100 to be allowed to get given service/communication means.
  • If the discovery is done based on the proximity of UEs 100, the UE 100 sends location information periodically protected by a unicast security context. The network 200 requests location information when needed or periodically. The request (step 3) can be broadcasted, and the broadcasted message requires security. The response (step 4) can be protected by the unicast security context.
  • The Network stores the conditions for proximity, which can also be given by the requesting and receiving UE. The network 200 can broadcast to the receiving UEs in a neighborhood which are allowed to be discovered, and the UEs respond with protected messages. The UE 100 informs the network 200 of its conditions and capabilities at a first communication and/or registration or when any change happens.
  • The broadcast based solutions by the network 200 or the UE 100 require one or more of the following requirements. That is, the receiving side should be able to verify the source, the broadcast message should not be re-used, the network 200 which receives the response should be able to verify it, or the response should be discarded if it is too long. The UE 100 can use one or more of solutions for performing secure discovery. The solutions include a token, a sign, a message, a message ID, a random value, keys, and stamps. Note that those solutions can be used in the step 5 (mutually authenticate, the authentication L4), in the step 6 (authorize, the authorization L5), and in the step 7 (generate keys and negotiate algorithm, the secure communication L7), as shown in FIG. 4. The steps 5 to 7 can happen together, and might be related to broadcast security.
  • [3] Initial Authorization (L3)
  • The initial authorization varies according to the above discovery solution.
    • [3-1] Broadcast based:
  • Whether the requesting UE L01 is allowed to communicate with the receiving UE L03 can be checked by a network or by the receiving UE L03 having a proof provided by the network.
    • [3-2] Network based:
  • The requesting UE L01 and the receiving UE L03 can perform a mutual authentication over the direct wireless interface.
    • [3-3] Device service level information based:
  • The receiving UE L03 checks a list maintained by the user or in a UE among the members of the group of devices for ProSe service purpose.
  • [4] Authentication (L4)
  • Once the requesting UE L01 is identified as belonging to the same group, then authentication takes place. Authentication can be carried out locally or by interacting with the network.
    • [4-1] Authentication of the requesting UE L01:
  • This can be performed by successful identification of the requesting UE L01 by a network or a UE with a proof from a network.
    • [4-2] Authentication of the receiving UE L03:
  • This can be performed by
    • [4-2-i] using a key shared between the requesting UE L01 and the receiving UE L03
    • [4-2-ii] using current network security keys or new keys
    • [4-2-iii] a network which informs the requesting UE L01 of the incoming authentication request from the receiving UE L03.
    [5]Authorization—Service Access Control (L5)
  • There should be different levels for access control to services that the requesting UE L01 and the receiving UE L03 (hereinafter also referred to as “UE”) can use within the group.
    • [5-1]UE is allowed to receive and/or send a broadcasting message.
    • [5-2]UE is allowed to receive and/or send multiple messages.
    • [5-3]UE is allowed to receive and/or send a message for one-to-one communications.
    • [5-4] UE authorization according to subscription information and the policy UE set for ProSe service.
  • A network can set up and provide the policy to the group members including the requesting UE L01 and the receiving UE L03 according to UE capabilities and user subscriptions.
  • The network 200 performs authorization for the UEs 100 want to join the group. The group member of UEs 100 verify whether other UEs are authorized by the network by using the session keys. Another method for performing validated authorization is done by (1) a network sending an authorization value to each UE 100, and each UE 100 uses this value to perform authorization on each other, or (2) Yet another method for performing a validated authorization is done by sending an authorization value from a requesting UE to a receiving UE, and then the receiving UE requests the Network to validate this authorization value and receiving result.
  • [6] New Key Hierarchy and Key Management (L6)
  • A new key hierarchy is presented in this exemplary embodiment of the invention. Key Kp is a key related to the group and also may related to a ProSe service. It has an indicator KSI_p related to it. Kp can be sent from ProSe Server to use.
  • Keys, Kpc and Kpi are session keys that are derived from Kp at UEs. Kpc is a confidentiality key and Kpi is an integrity protection key. The session keys are used for UE to perform authorization for each other, and ProSe communication setup, and have the direct communication between them.
  • After authorization and authentication, the communicating devices including the requesting UE L01 and the receiving UE L03 can start sessions to communicate with each other. When the requesting UE L01 and the receiving UE L03 communicate with each other, they should share communication keys. The keys can be a group key, and/or a unique key per communicating device as well as a session key per each session.
  • The key can be managed by the network and sent over the secure communication channel with the network. Alternatively, the key can be managed by the requesting UE L01 and sent to other devices including the receiving UE L03 in the communication, over a secure unicast communication channel that can be secured by the network during authentication or verification. The key can also be issued by a third trusted party.
  • The UEs 100 authenticate each other at the beginning of a session (S5). The authentication is linked to authorization (S6). FIGS. 5A to 5C are schematic views showing One-to-one, One-to-many, and Many-to-many sessions, respectively. As shown in FIGS. 5A to 5C, a UEa 21 and a UEa 31 indicate the requesting UE L01, and a UEb 22, a UEb 32, a UEc 33 and a UEn_33 n indicate the receiving UE L03.
  • When the session is started, firstly session keys are generated. In this exemplary embodiment, the requesting UE L01 (UEa 21, the UEa 31) and the receiving UE L03 (UEb 22, the UEb 32, the UEc 33, the UEn_33 n) use two kinds of keys including session keys.
  • Case 1B:
  • Each group has a key Kp for each service (Kp is served as a service key) and a new session key is created for each session.
  • Case 2B:
  • Each group has the key Kp (Kp is served as a group key), and a new session key is created for each session.
  • In each case, either the ProSe server or the requesting UE L01 sends keys. For example, the ProSe server sends the key Kp to the requesting UE L01 and the receiving UE(s) L03, and the requesting UE L01 sends a session key to the receiving UE(s) L03 every session. Alternatively, the ProSe server sends both of the key Kp and the session key to the requesting UE LO and the receiving UE(s) L03, or the requesting UE L01 sends both of the key Kp and the session key to the receiving UE(s) L03.
  • Further, when the group changes if someone leaves or is added, when a session ends or a key times out, or when the ProSe server has made a decision, for example, the key Kp and/or the session key should be changed.
  • If the ProSe Server allocates the key Kp to UEs, UEs derive session keys from that for authorization and communication. UEs can be pre-configured with algorithms for key derivation, or the key Kp is related to a KSI (key set identifier) and a service. Because of them, the security problems during UEs' authentication and authorization or the security problems of a key for direct communication may be solved.
  • Note that the key set identifier (KSI) is a number which is associated with the cipher and integrity keys derived during the authentication. The key set identifier can be allocated by the network and sent with the authentication request message to the mobile station where it is stored together with a calculated cipher key CK and an integrity key IK. The purpose of the key set identifier is to make it possible for the network to identify the cipher key CK and integrity key IK which are stored in the mobile station without invoking the authentication procedure. This is used to allow re-use of the cipher key CK and integrity key IK during subsequent connections (session).
  • [7] Secure Communication (L7)
  • Secure communication can provide message transmission availability between group member UEs, as well as preventing a message from being eavesdropped on or altered by UEs that do not belong to the group. Also the secure communication can prevent UE from using an unauthorized service.
  • The communication within the group should have integrity and/or confidentiality protection. All the communications can be protected by the session keys described above, after the security association is established.
  • The security policy can be a negotiation and an agreement within the group with or without the support of the operator network L02. All the group members should follow the security policy.
  • Next, the security in the case where UEs' location change happens will be explained. If none of UEs has a location change, there is no security issue. Further, if all of the UEs have a changed location, but stayed in proximity to each other, then there is still no security issue.
  • If a part of UEs (one or more UEs) have moved out of proximity from other UEs and they do not use the ProSe service, group and security management need to be updated for the remaining UEs in the group. Alternatively, if one or more UEs have moved out of proximity from the UEs and they want to keep the ProSe service with each other, group and security management need to be updated for the remaining UEs in the group, and a new group and security are needed for the traveler.
  • Note that the ProSe Server should get UE location information from GMLC (Gateway Mobile Location Center) periodically, to compare and compute the location differences of all UEs.
  • [8] Termination (L8)
  • When the communication is to be suspended, devices should remove the session key while keeping information of the authentication and authorization.
  • When the communication is to be terminated, the devices can keep history information, or the allocated token with a lifetime for the next use time to prevent signaling for authentication and authorization again.
  • Smooth handover from an infrastructure to a direct mode will require creation of a key between communicating parties (the requesting UE L01 and the receiving UE L03) before a handover happens. For example, if communicating parties are using WiFi, a key should be allocated to WiFi AP and UEs. The WiFi AP and UEs should authorize and authenticate each other. The key should have a limited life-time. A network can recognize which WiFi AP the UE can communicate with. UEs can find that there is a WiFi AP nearby and the network verifies the WiFi AP. UEs authenticate with the ProSe Server when UEs connect to a WiFi AP. One option is that the ProSe Function can allocate keys for the UEs to communicate with a ProSe APP Server.
  • To summarize the above description, the method of making a secure communication of an exemplary embodiment includes the following features:
    • (1) The operator network L02 determines whether the requesting UE L01 can communicate with the receiving UE L03 requested by the requesting UE L01.
    • (2) Security in discovery of UEs in proximity can be provided by using a token, a key, and signing provided by the network.
    • (3) Security in discovery of UEs in proximity can be provided by using a location provided by the operator network L02.
    • (4) Security in discovery of UEs in proximity can be provided by using location information provided by social network services, with security provided in an application layer.
    • (5) Authorization of the devices can be performed by the network or by devices direct verification.
    • (6) Mutual authentication between the requesting UE L01 and the receiving UEs that agreed to be in the group L03 can be carried out by the network and also both UEs can be informed with the result.
    • (7) Mutual authentication between the requesting UE L01 and the receiving UEs L03 can be carried out by both ends with a key shared there between.
    • (8) New keys for securing the ProSe communication which are a group key and a unique session key can be used.
    • (9) Security policy in a group for secure communication is negotiated and set.
    • (10) Termination management can be performed to prevent the same keys from being used and set up a security context for other communication.
  • According to the secure system of an exemplary embodiment, the operator network L02 can determine the receiving UE(s) L03 with which the requesting UE L01 can communicate, and can ensure secure discovery by either providing security parameters to the requesting UE L01 or receiving UE L03, and providing location information of the receiving UE L03 to the requesting UE L01. Furthermore, the operator network L02 can perform authentication and authorization for the requesting UE L01 and receiving UE L03, and can support security association between UEs to secure ProSe communication.
  • This software can be stored in various types of non-transitory computer readable media and thereby supplied to computers. The non-transitory computer readable media includes various types of tangible storage media. Examples of the non-transitory computer readable media include a magnetic recording medium (such as a flexible disk, a magnetic tape, and a hard disk drive), a magneto-optic recording medium (such as a magneto-optic disk), a CD-ROM (Read Only Memory), a CD-R, and a CD-R/W, and a semiconductor memory (such as a mask ROM, a PROM (Programmable ROM), an EPROM (Erasable PROM), a flash ROM, and a RAM (Random Access Memory)). Further, the program can be supplied to computers by using various types of transitory computer readable media. Examples of the transitory computer readable media include an electrical signal, an optical signal, and an electromagnetic wave. The transitory computer readable media can be used to supply programs to computer through a wire communication path such as an electrical wire and an optical fiber, or wireless communication path.
  • This application is based upon and claims the benefit of priority from Japanese Patent Application No. 2013137290, filed on Jun. 28, 2013, the disclosure of which is incorporated herein in its entirety by reference.
  • REFERENCE SIGNS LIST
    • 1 secure system
    • 10 system
    • 11 UE
    • 12 UE
    • 13 E-UTERN
    • 14 EPC
    • 15 ProSe Function
    • 16 ProSe APP Server
    • 17 ProSe APP
    • 18 ProSe APP
    • 19 eNB
    • 20 eNB
    • 21 UEa
    • 22 UEb
    • 31 UEa
    • 32 UEb
    • 33 UEc
    • 33 n UEn
    • 100 UE
    • 100 a system
    • 100 b system
    • 200 network
    • L01 requesting UE
    • L02 operator network
    • L03 receiving UE
    • L1 secure group management
    • L2 secure discovery
    • L3 initial authorization
    • L4 authentication
    • L5 authorization
    • L6 security association establishment
    • L7 secure communication
    • L8 termination

Claims (13)

1. A secure system including a plurality of User Equipments (UEs), comprising:
a requesting device which requests a communication; and
a receiving device which receives a communication request from the requesting device,
wherein the requesting device and the receiving device are members of a specific group or potential members which join the specific group when the requesting device discovers the receiving device, and
wherein the requesting device and the receiving device satisfy one or more requirements for security, the requirements for the security including a first requirement that the requesting device is authorized by a network to discover receiving devices that are in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
2. A method of making a secure communication provided by a secure system including a requesting device which requests a communication, and a receiving device which receives the communication request from the requesting device, a method comprising:
joining a specific group before or after the requesting device discovers the receiving device; and
satisfying one or more requirements for security, the requirements for the security including a first requirement that the requesting device is authorized by a network to discover receiving devices that in the specific group or to form the specific group, a second requirement that the requesting device and the receiving device in the specific group are able to perform a mutual authentication over a direct interface, and to perform authorization with a proof provided by a network, and a third requirement that the requesting and receiving device are able to secure the direct communication.
3. The method of making a secure communication according to claim 2, further comprising:
performing authentications locally or by using the network, once the requesting device and the receiving device are authorized as belonging to the same specific group.
4. The method of making a secure communication according to claim 3, wherein
authentication of the requesting device is performed by the network or by the receiving device verifying a proof that the network provided to the requesting device, and
authentication of the receiving device is performed by one or more ways, the ways including a first way that uses a key shared between the requesting device and the receiving device, the second way that uses current network security keys or new keys, and that the network can inform a requesting device of successful authentication result of the receiving device.
5. The method of making a secure communication according to claim 2, further comprising:
performing one or more authorizations of different levels for access control to services, the services being used by communication devices including the requesting device and the receiving device within the specific group,
wherein the authorizations include a first authorization that the communication devices are allowed to receive and/or send a broadcasting message, a second authorization that the communication devices are allowed to receive and/or send multiple messages, and a third authorization that the communication devices are allowed to receive and/or send a message for one-to-one communications.
6. The method of making a secure communication according to claim 2, further comprising:
setting up and providing a security policy by the network to the members of the specific group according to UE capabilities and user subscriptions.
7. The method of making a secure communication according to claim 3, wherein
the network sends a key Kp to the requesting and receiving devices so that the requesting and receiving devices can derive session keys for authorization and secure communication with each other.
8. The method of making a secure communication according to claim 3, further comprising:
sharing communication keys by communication devices including the requesting device and the receiving device after the authorizations and the authentications, the communication keys including confidentiality and integrity protection session keys for each session,; and
establishing a communication between the communication devices using the communication keys.
9. The method of making a secure communication according to claim 8, wherein
the communication keys are managed by the network and sent over a secure communication channel with the network and/or are managed by the requesting device and sent to other communication devices over a secure unicast communication channel that is secured by the network during the authorizations and the authentications, or derived at the devices from a key Kp.
10. The method of making a secure communication according to claim 7, wherein
the communication between the communication devices is established with a secure communication, the secure communication providing message transmission availability between the members of the specific group and/or preventing the message from being eavesdropped on or altered by UEs that do not belong to the specific group.
11. The method of making a secure communication according to claim 2, further comprising:
setting up a security policy of the specific group; and
agreeing to and following the security policy by all of the members of the specific group.
12. The method of making a secure communication according to claim 8, further comprising:
removing the session key while keeping information of the authentications and/or the authorizations when the communication is to be suspended.
13. The method of making a secure communication according to claim 8, further comprising:
keeping information for use in the authentication and/or the authorizations by the communication devices when the communication is to be terminated.
US14/900,358 2013-06-28 2014-06-13 Secure system and method of making secure communication Abandoned US20160164875A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2013-137290 2013-06-28
JP2013137290 2013-06-28
PCT/JP2014/003154 WO2014208032A1 (en) 2013-06-28 2014-06-13 Secure system and method of making secure communication

Publications (1)

Publication Number Publication Date
US20160164875A1 true US20160164875A1 (en) 2016-06-09

Family

ID=51211824

Family Applications (1)

Application Number Title Priority Date Filing Date
US14/900,358 Abandoned US20160164875A1 (en) 2013-06-28 2014-06-13 Secure system and method of making secure communication

Country Status (6)

Country Link
US (1) US20160164875A1 (en)
EP (1) EP3014915A1 (en)
JP (1) JP2016526805A (en)
KR (1) KR20160013151A (en)
CN (1) CN105359563A (en)
WO (1) WO2014208032A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170085549A1 (en) * 2015-03-31 2017-03-23 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US10110552B2 (en) 2015-03-31 2018-10-23 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US10455414B2 (en) * 2014-10-29 2019-10-22 Qualcomm Incorporated User-plane security for next generation cellular networks
US10616177B2 (en) 2015-03-31 2020-04-07 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US11025597B2 (en) 2017-01-24 2021-06-01 Huawei Technologies Co., Ltd. Security implementation method, device, and system
US20210345106A1 (en) * 2019-01-25 2021-11-04 Kabushiki Kaisha Toshiba Communication control device and communication control system
US11178543B2 (en) * 2015-09-15 2021-11-16 Qualcomm Incorporated Apparatus and method for mobility procedure involving mobility management entity relocation
US11190934B2 (en) * 2018-04-10 2021-11-30 Mediatek Singapore Pte. Ltd. Incorrect KSI handling in mobile communications
CN114697945A (en) * 2022-04-02 2022-07-01 中国电信股份有限公司 Method and device for generating discovery response message and method for processing discovery message
US11576100B2 (en) * 2018-01-29 2023-02-07 Lg Electronics Inc. Method for performing handover by using Bluetooth in wireless communication system, and device therefor
US20230155970A1 (en) * 2017-05-11 2023-05-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10080185B2 (en) 2015-04-10 2018-09-18 Qualcomm Incorporated Method and apparatus for securing structured proximity service codes for restricted discovery
CN107852418B (en) 2015-08-11 2021-08-10 苹果公司 Secure direct discovery between user devices
EP4184978A4 (en) * 2020-07-30 2023-08-30 Huawei Technologies Co., Ltd. Communication method and apparatus

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080111711A1 (en) * 2006-11-10 2008-05-15 Sherryl Lee Lorraine Scott Method of mapping a traditional touchtone keypad on a handheld electronic device and associated apparatus
US20100093364A1 (en) * 2008-09-12 2010-04-15 Nokia Corporation Method and apparatus for providing interference measurements for device-to-device communication
US20110045799A1 (en) * 2006-01-24 2011-02-24 Piotr Leon Cofta Recursive authentication
US20130148526A1 (en) * 2011-12-07 2013-06-13 Electronics And Telecommunications Research Institute Apparatus and method for controlling group setting in device-to-device communication
US20130203378A1 (en) * 2012-02-02 2013-08-08 Sierra Wireless, Inc Subscription and charging control for wireless communications between proximate devices
US20130290696A1 (en) * 2012-04-30 2013-10-31 Alcatel-Lucent Usa Inc. Secure communications for computing devices utilizing proximity services
US20130287012A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for optimizing proximity data path setup
US20130288668A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for supporting proximity discovery procedures
US20130315393A1 (en) * 2012-05-07 2013-11-28 Industrial Technology Research Institute Authentication system for device-to-device communication and authentication method therefor
US20130316727A1 (en) * 2012-05-23 2013-11-28 Qualcomm Incorporated Methods and appartus to determine distance between devices for device to device communication and proximity services
US20140004796A1 (en) * 2012-06-27 2014-01-02 Alcatel-Lucent Usa Inc. Discovering proximity devices in broadband networks
US20140036793A1 (en) * 2012-08-03 2014-02-06 Kerstin Johnsson Network assistance for device-to-device discovery
US20140112270A1 (en) * 2012-10-22 2014-04-24 Innovative Sonic Corporation Method and apparatus for direct device to device communication in a wireless communication system
US20140153509A1 (en) * 2012-11-30 2014-06-05 Innovative Sonic Corporation Method and apparatus for establishing proximity service communication in a wireless communication system
US20140185499A1 (en) * 2012-12-31 2014-07-03 Nokia Corporation Method and apparatus for ad-hoc content sharing
US20140243040A1 (en) * 2013-02-28 2014-08-28 Maik Bienas Radio communication devices and cellular wide area radio base station
US20140335791A1 (en) * 2011-12-13 2014-11-13 Lg Electronics Inc. Method and device for providing a proximity service in a wireless communication system
US20140357228A1 (en) * 2013-05-31 2014-12-04 Intel IP Corporation Proximity-based services discovery privacy
US20150036495A1 (en) * 2011-10-03 2015-02-05 Muthaiah Venkatachalam Device to device (d2d) communication mechanisms
US20150043429A1 (en) * 2012-02-16 2015-02-12 Lg Electronics, Inc. Method and apparatus performing proximity service in wireless communication system
US20150049610A1 (en) * 2012-03-21 2015-02-19 Lg Electronics Inc. Method and apparatus for managing qos group in wireless communication system
US20150079899A1 (en) * 2013-04-02 2015-03-19 Broadcom Corporation Method and apparatus for discovering devices and application users
US20150087233A1 (en) * 2011-12-20 2015-03-26 Lg Electronics Inc. User equipment-initiated control method and apparatus for providing proximity service
US20150223274A1 (en) * 2012-06-21 2015-08-06 Nokia Solutions And Networks Oy Network assisted proximity service session management
US20150244720A1 (en) * 2012-09-27 2015-08-27 Samsung Electronics Co., Ltd. Security management method and apparatus for group communication in mobile communication system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4039277B2 (en) * 2003-03-06 2008-01-30 ソニー株式会社 RADIO COMMUNICATION SYSTEM, TERMINAL, PROCESSING METHOD IN THE TERMINAL, AND PROGRAM FOR CAUSING TERMINAL TO EXECUTE THE METHOD
US8548467B2 (en) * 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US9320067B2 (en) * 2008-11-24 2016-04-19 Qualcomm Incorporated Configuration of user equipment for peer-to-peer communication
JP5324665B2 (en) * 2008-12-17 2013-10-23 インターデイジタル パテント ホールディングス インコーポレイテッド Enhanced security for direct link communication
US9450928B2 (en) * 2010-06-10 2016-09-20 Gemalto Sa Secure registration of group of clients using single registration procedure

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110045799A1 (en) * 2006-01-24 2011-02-24 Piotr Leon Cofta Recursive authentication
US20080111711A1 (en) * 2006-11-10 2008-05-15 Sherryl Lee Lorraine Scott Method of mapping a traditional touchtone keypad on a handheld electronic device and associated apparatus
US20100093364A1 (en) * 2008-09-12 2010-04-15 Nokia Corporation Method and apparatus for providing interference measurements for device-to-device communication
US20150036495A1 (en) * 2011-10-03 2015-02-05 Muthaiah Venkatachalam Device to device (d2d) communication mechanisms
US20130148526A1 (en) * 2011-12-07 2013-06-13 Electronics And Telecommunications Research Institute Apparatus and method for controlling group setting in device-to-device communication
US20140335791A1 (en) * 2011-12-13 2014-11-13 Lg Electronics Inc. Method and device for providing a proximity service in a wireless communication system
US20150087233A1 (en) * 2011-12-20 2015-03-26 Lg Electronics Inc. User equipment-initiated control method and apparatus for providing proximity service
US20130203378A1 (en) * 2012-02-02 2013-08-08 Sierra Wireless, Inc Subscription and charging control for wireless communications between proximate devices
US20150043429A1 (en) * 2012-02-16 2015-02-12 Lg Electronics, Inc. Method and apparatus performing proximity service in wireless communication system
US20150049610A1 (en) * 2012-03-21 2015-02-19 Lg Electronics Inc. Method and apparatus for managing qos group in wireless communication system
US20130287012A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for optimizing proximity data path setup
US20130288668A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for supporting proximity discovery procedures
US20130290696A1 (en) * 2012-04-30 2013-10-31 Alcatel-Lucent Usa Inc. Secure communications for computing devices utilizing proximity services
US20130315393A1 (en) * 2012-05-07 2013-11-28 Industrial Technology Research Institute Authentication system for device-to-device communication and authentication method therefor
US20130316727A1 (en) * 2012-05-23 2013-11-28 Qualcomm Incorporated Methods and appartus to determine distance between devices for device to device communication and proximity services
US20150223274A1 (en) * 2012-06-21 2015-08-06 Nokia Solutions And Networks Oy Network assisted proximity service session management
US20140004796A1 (en) * 2012-06-27 2014-01-02 Alcatel-Lucent Usa Inc. Discovering proximity devices in broadband networks
US20140036793A1 (en) * 2012-08-03 2014-02-06 Kerstin Johnsson Network assistance for device-to-device discovery
US20150244720A1 (en) * 2012-09-27 2015-08-27 Samsung Electronics Co., Ltd. Security management method and apparatus for group communication in mobile communication system
US20140112270A1 (en) * 2012-10-22 2014-04-24 Innovative Sonic Corporation Method and apparatus for direct device to device communication in a wireless communication system
US20140153509A1 (en) * 2012-11-30 2014-06-05 Innovative Sonic Corporation Method and apparatus for establishing proximity service communication in a wireless communication system
US20140185499A1 (en) * 2012-12-31 2014-07-03 Nokia Corporation Method and apparatus for ad-hoc content sharing
US20140243040A1 (en) * 2013-02-28 2014-08-28 Maik Bienas Radio communication devices and cellular wide area radio base station
US20150079899A1 (en) * 2013-04-02 2015-03-19 Broadcom Corporation Method and apparatus for discovering devices and application users
US20140357228A1 (en) * 2013-05-31 2014-12-04 Intel IP Corporation Proximity-based services discovery privacy

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
3GPP. "3GPP TR 23.703: 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on architecture enhancements to support Proximity Services (ProSe), (Release 12)", V0.4.1", 6/13/2013. *
Peng, Ying, et al. "Discovery of device-device proximity: Physical layer design for D2D discovery." Communications in China-Workshops (CIC/ICCC), 2013 IEEE/CIC International Conference on. IEEE, 2013. *
Raghothaman, Balaji, et al. "Architecture and protocols for LTE-based device to device communication." Computing, Networking and Communications (ICNC), 2013 International Conference on. IEEE, 2013. *
Schneier, Bruce. Applied Cryptography. 1996, John Wiley & Sons, Inc., Second Edition. pp. 180-184. *
Tsai, Yi-Hsueh, et al. "Proximity-Based service beyond 4g network: Peer-aware discovery and communication using E-UTRAN and WLAN." Trust, Security and Privacy in Computing and Communications (TrustCom), 2013 12th IEEE International Conference on. IEEE, 2013. *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10455414B2 (en) * 2014-10-29 2019-10-22 Qualcomm Incorporated User-plane security for next generation cellular networks
US11122005B2 (en) 2015-03-31 2021-09-14 Secommix, Llc. Secure dynamic address resolution and communication system, method, and device
US10110580B2 (en) * 2015-03-31 2018-10-23 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US10110552B2 (en) 2015-03-31 2018-10-23 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US10616177B2 (en) 2015-03-31 2020-04-07 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US11451512B2 (en) 2015-03-31 2022-09-20 Secommix, Llc. Secure dynamic address resolution and communication system, method, and device
US20170085549A1 (en) * 2015-03-31 2017-03-23 Willie L. Donaldson Secure dynamic address resolution and communication system, method, and device
US11178543B2 (en) * 2015-09-15 2021-11-16 Qualcomm Incorporated Apparatus and method for mobility procedure involving mobility management entity relocation
US11025597B2 (en) 2017-01-24 2021-06-01 Huawei Technologies Co., Ltd. Security implementation method, device, and system
US11695742B2 (en) 2017-01-24 2023-07-04 Huawei Technologies Co., Ltd. Security implementation method, device, and system
US20230155970A1 (en) * 2017-05-11 2023-05-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
US11576100B2 (en) * 2018-01-29 2023-02-07 Lg Electronics Inc. Method for performing handover by using Bluetooth in wireless communication system, and device therefor
US11190934B2 (en) * 2018-04-10 2021-11-30 Mediatek Singapore Pte. Ltd. Incorrect KSI handling in mobile communications
US20210345106A1 (en) * 2019-01-25 2021-11-04 Kabushiki Kaisha Toshiba Communication control device and communication control system
CN114697945A (en) * 2022-04-02 2022-07-01 中国电信股份有限公司 Method and device for generating discovery response message and method for processing discovery message

Also Published As

Publication number Publication date
CN105359563A (en) 2016-02-24
JP2016526805A (en) 2016-09-05
KR20160013151A (en) 2016-02-03
WO2014208032A1 (en) 2014-12-31
EP3014915A1 (en) 2016-05-04

Similar Documents

Publication Publication Date Title
US20220029975A1 (en) Authentication and authorization in proximity based service communication using a group key
US20200228543A1 (en) Secure group creation in proximity based service communication
US20160381543A1 (en) Secure discovery for proximity based service communication
US20160164875A1 (en) Secure system and method of making secure communication
CN105706390B (en) Method and apparatus for performing device-to-device communication in a wireless communication network
US11588626B2 (en) Key distribution method and system, and apparatus
WO2019041802A1 (en) Discovery method and apparatus based on service-oriented architecture
WO2019137030A1 (en) Safety certification method, related device and system
WO2018079690A1 (en) Communication system, network device, authentication method, communication terminal and security device
WO2009012052A1 (en) Fast transitioning resource negotiation
KR102209289B1 (en) Security and information supporting method and system for proximity based service in mobile telecommunication system environment

Legal Events

Date Code Title Description
AS Assignment

Owner name: NEC CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ZHANG, XIAOWEI;PRASAD, ANAND RAGHAWA;REEL/FRAME:038293/0754

Effective date: 20160401

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION